EnableSecurity / wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
https://www.enablesecurity.com/
BSD 3-Clause "New" or "Revised" License
5.18k stars 926 forks source link

Fixes nonetype handling #146 #149

Closed 0xInfection closed 2 years ago

0xInfection commented 2 years ago

Which category is this pull request?

Where has this been tested?

Does this close any currently open issues?

146

Does this add any new dependency?

No

Does this add any new command line switch/argument?

No

0xInfection commented 2 years ago

OP confirma that the fix works. Merging in.